pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
b7b9f6e50ff70bf3085fa0e5c17cede5f1a8e2bcf9a54ce027eddb3d0232afff.dll
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b7b9f6e50ff70bf3085fa0e5c17cede5f1a8e2bcf9a54ce027eddb3d0232afff.dll
Resource
win10v2004-20221111-en
General
-
Target
b7b9f6e50ff70bf3085fa0e5c17cede5f1a8e2bcf9a54ce027eddb3d0232afff
-
Size
11KB
-
MD5
4e83bc91f193ae6c41b8bf3af8f320b8
-
SHA1
12fa97eb3ed58422ff8a88f1810cf23f84bddf62
-
SHA256
b7b9f6e50ff70bf3085fa0e5c17cede5f1a8e2bcf9a54ce027eddb3d0232afff
-
SHA512
f63f3889c562707dad75797ee2f885445cb8df31c2496d4f447148c9256725fcaefa5e6e8753af0be6de9968f2e0f81f8316bbf38ec9332188c5d75763352d60
-
SSDEEP
192:WIrqtMoCq9Y70rOw+4wo/DkVRqw8yrQ6QkdWLbrFQtliN:WI2Jn9JKwfw0DkDqkQ6QkkXKtliN
Malware Config
Signatures
Files
-
b7b9f6e50ff70bf3085fa0e5c17cede5f1a8e2bcf9a54ce027eddb3d0232afff.dll windows x86
f82c1d9681aded7a3f56276948aed0e6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetModuleFileNameA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
OpenProcess
GetLastError
GetCurrentProcess
GetModuleHandleA
lstrcatA
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
VirtualAllocEx
lstrlenA
GetWindowsDirectoryA
ReleaseMutex
CreateMutexA
FindNextFileA
Sleep
DeleteFileA
lstrcpyA
CreateThread
GetCurrentProcessId
CloseHandle
LoadLibraryA
CreateRemoteThread
GetProcAddress
user32
FindWindowA
PostMessageA
wsprintfA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
msvcrt
sprintf
_stricmp
memset
strlen
strcat
strrchr
strcpy
_except_handler3
strstr
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.bss Size: - Virtual size: 856B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 816B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ